scispace - formally typeset
Search or ask a question

Showing papers on "Collision attack published in 1992"


Journal ArticleDOI
02 Oct 1992
TL;DR: This brief paper introduces encryption-free message authentication based entirely on fast one-way hash functions and two methods are presented and their strength is analyzed.
Abstract: Fast message integrity and authentication services are much desired in today's high-speed network protocols. Current message authentication techniques are mostly encryption-based which is undesirable for several reasons. In this brief paper, we introduce encryption-free message authentication based entirely on fast one-way hash functions. Two methods are presented and their strength is analyzed. The security of the proposed methods is based on the strength of the underlying one-way hash function.

285 citations


Proceedings ArticleDOI
01 May 1992
TL;DR: The authors introduce encryption-free message authentication based entirely on the use of one-way hash functions and shows that fast one- way hash functions such as MD4 can be used as a foundation for some relatively novel implementations of security services.
Abstract: The authors introduce encryption-free message authentication based entirely on the use of one-way hash functions. It is shown that fast one-way hash functions such as MD4 can be used as a foundation for some relatively novel implementations of security services. In particular, simple and inexpensive secret prefix and secret suffix methods provide protection against message substitution attacks when used in conjunction with a strong one-way hash function (which itself protects against message modification). >

114 citations


Journal ArticleDOI
TL;DR: The requirements are analysed for logical interdependencies which leads to a framework for the assessment of cryptographic hash functions.

45 citations


Book ChapterDOI
16 Aug 1992
TL;DR: This paper determines an exact relationship between collision-free hash functions and other cryptographic primitives, and introduces a new concept, the pseudo-permutation, and shows that the existence of collision- free hash functions is equivalent to the exist of claw-free pairs of pseudo- permutations.
Abstract: This paper determines an exact relationship between collision-free hash functions and other cryptographic primitives. Namely, it introduces a new concept, the pseudo-permutation, and shows that the existence of collision-free hash functions is equivalent to the existence of claw-free pairs of pseudo-permutations. When considered as one bit contractors (functions from k + 1 bits to k bits), the collision-free hash functions constructed are more efficient than those proposed originally, requiring a single (claw-free) function evaluation rather than k.

33 citations


Book ChapterDOI
13 Dec 1992
TL;DR: In this article, a new efficient class of hash functions based on a block cipher was proposed, which allows for a tradeoff between security and speed, and can be used to optimize similar proposals.
Abstract: Collision resistant hash functions are an important basic tool for cryptographic applications such as digital signature schemes and integrity protection based on “fingerprinting”. This paper proposes a new efficient class of hash functions based on a block cipher that allows for a tradeoff between security and speed. The principles behind the scheme can be used to optimize similar proposals.

24 citations


Book ChapterDOI
T. Baritaud1, H. Gilbert1, M. Girault
24 May 1992
TL;DR: It is shown that the FFT Hashing Function proposed by C.P. Schnorr is not collision free, and an example of two disrinct 256-bit messages with the same hask value is given.
Abstract: The FFT Hashing Function proposed by C.P. Schnorr [1] hashes messages of arbitrary length into a 128- bit hash value. In this paper, we show that this function is not collision free, and we give an example of two disrinct 256-bit messages with the same hask value. Finding a collision (in fact a large family of colliding messages) requires approximately 223 partial computations of the hash function, and takes a few hours on a SUN3- workstation, and less than an hour on a SPARC-workstation. A similar result discovered independently has been announced at the Asiacrypt '91 rump session by Daemen - Bosselaers - Covaerts - Vandewalle [2].

13 citations


Journal Article
TL;DR: A new efficient class of hash functions based on a block cipher that allows for a tradeoff between security and speed that can be used to optimize similar proposals.
Abstract: Collision resistant hash functions are an important basic tool for cryptographic applications such as digital signature schemes and integrity protection based on “fingerprinting”. This paper proposes a new efficient class of hash functions based on a block cipher that allows for a tradeoff between security and speed. The principles behind the scheme can be used to optimize similar proposals.

3 citations


Book ChapterDOI
13 Dec 1992
TL;DR: In this paper, two constructions for a collision resistant hash function were proposed, one based on block cipher and the other based on modular arithmetic, and it is shown in this paper that both proposals have serious weaknesses.
Abstract: In [ZMI89, ZMI90] two constructions for a collision resistant hash function were proposed. The first scheme is based on a block cipher, and the second scheme uses modular arithmetic. It is shown in this paper that both proposals have serious weaknesses.

2 citations